Casap Vulnerabilidades

Curso de tempo

Tipo

Produto

CASAP Automated Enrollment System12

Medidas

Official Fix0
Temporary Fix0
Workaround0
Unavailable0
Not Defined12

Explorabilidade

High0
Functional0
Proof-of-Concept2
Unproven0
Not Defined10

Tipo de acesso

Not Defined0
Physical0
Local0
Adjacent2
Network10

Autenticação

Not Defined0
High0
Low10
None2

Actividade do utilizador

Not Defined0
Required6
None6

C3BM Index

CVSSv3 Base

≤10
≤20
≤30
≤46
≤50
≤60
≤74
≤82
≤90
≤100

CVSSv3 Temp

≤10
≤20
≤30
≤46
≤50
≤60
≤74
≤82
≤90
≤100

VulDB

≤10
≤20
≤30
≤46
≤50
≤60
≤76
≤80
≤90
≤100

NVD

≤10
≤20
≤30
≤40
≤50
≤60
≤70
≤80
≤90
≤102

CNA

≤10
≤20
≤30
≤40
≤50
≤60
≤70
≤80
≤90
≤100

Fabricante

≤10
≤20
≤30
≤40
≤50
≤60
≤70
≤80
≤90
≤100

Research

≤10
≤20
≤30
≤40
≤50
≤60
≤70
≤80
≤90
≤100

Explorar 0 dia

<1k6
<2k6
<5k0
<10k0
<25k0
<50k0
<100k0
≥100k0

Explorar hoje

<1k12
<2k0
<5k0
<10k0
<25k0
<50k0
<100k0
≥100k0

Explorar o volume do mercado

🔴 CTI Actividades

Affected Products (1): Automated Enrollment System (11)

Publicado emBaseTempVulnerabilidadeProdExpMasEPSSCTICVE
09/11/20213.53.5CASAP Automated Enrollment System Roteiro Cruzado de SítiosAutomation SoftwareNot DefinedNot Defined0.000780.04CVE-2021-40261
23/07/20213.53.4CASAP Automated Enrollment System update_class.php Roteiro Cruzado de SítiosAutomation SoftwareNot DefinedNot Defined0.001110.00CVE-2021-27332
23/07/20216.36.1CASAP Automated Enrollment System edit_user.php Injecção SQLAutomation SoftwareNot DefinedNot Defined0.001730.00CVE-2021-26226
23/07/20216.36.1CASAP Automated Enrollment System view_pay.php Injecção SQLAutomation SoftwareNot DefinedNot Defined0.001730.00CVE-2021-26223
22/07/20213.53.4CASAP Automated Enrollment System User Information save_user.php Roteiro Cruzado de SítiosAutomation SoftwareNot DefinedNot Defined0.001280.00CVE-2021-26230
22/07/20213.53.4CASAP Automated Enrollment System edit_stud.php Roteiro Cruzado de SítiosAutomation SoftwareNot DefinedNot Defined0.001280.00CVE-2021-26227
22/07/20216.36.1CASAP Automated Enrollment System edit_stud.php Injecção SQLAutomation SoftwareNot DefinedNot Defined0.001730.00CVE-2021-26229
22/07/20216.36.1CASAP Automated Enrollment System edit_class1.php Injecção SQLAutomation SoftwareNot DefinedNot Defined0.001730.00CVE-2021-26228
15/04/20214.44.4CASAP Automated Enrollment System Students Roteiro Cruzado de SítiosAutomation SoftwareNot DefinedNot Defined0.000480.00CVE-2021-27129
16/02/20218.07.6CASAP Automated Enrollment System Login Panel Fraca autenticaçãoAutomation SoftwareProof-of-ConceptNot Defined0.002200.00CVE-2021-26201

1 as entradas adicionais não são mais exibidas

Do you want to use VulDB in your project?

Use the official API to access entries easily!